CVE-2017-9077

The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

24 Feb 2023, 18:38

Type Values Removed Values Added
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1842 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1842 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:1854 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:1854 - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2017/dsa-3886 - (DEBIAN) http://www.debian.org/security/2017/dsa-3886 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2669 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2669 - Third Party Advisory
References (CONFIRM) https://source.android.com/security/bulletin/2017-11-01 - (CONFIRM) https://source.android.com/security/bulletin/2017-11-01 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2077 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2077 - Third Party Advisory

Information

Published : 2017-05-19 14:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-9077

Mitre link : CVE-2017-9077

CVE.ORG link : CVE-2017-9077


JSON object : View

Products Affected

linux

  • linux_kernel