CVE-2017-9075

The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

24 Feb 2023, 18:39

Type Values Removed Values Added
First Time Debian
Debian debian Linux
CPE cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (CONFIRM) https://source.android.com/security/bulletin/2017-10-01 - (CONFIRM) https://source.android.com/security/bulletin/2017-10-01 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1842 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1842 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:1854 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:1854 - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2017/dsa-3886 - (DEBIAN) http://www.debian.org/security/2017/dsa-3886 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2669 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2669 - Third Party Advisory
References (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdcee2cbb8438702ea1b328fb6e0ac5e9a40c7f8 - Patch, Vendor Advisory (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdcee2cbb8438702ea1b328fb6e0ac5e9a40c7f8 - Vendor Advisory, Patch
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2077 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2077 - Third Party Advisory

Information

Published : 2017-05-19 07:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-9075

Mitre link : CVE-2017-9075

CVE.ORG link : CVE-2017-9075


JSON object : View

Products Affected

debian

  • debian_linux

linux

  • linux_kernel