CVE Vulnerabilities

CVE-2017-9077

Published: May 19, 2017 | Modified: Feb 24, 2023
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.

Affected Software

Name Vendor Start Version End Version
Linux_kernel Linux * 3.2.89 (excluding)
Linux_kernel Linux 3.3 (including) 3.16.44 (excluding)
Linux_kernel Linux 3.17 (including) 3.18.84 (excluding)
Linux_kernel Linux 3.19 (including) 4.4.71 (excluding)
Linux_kernel Linux 4.5 (including) 4.9.31 (excluding)
Linux_kernel Linux 4.10 (including) 4.11.4 (excluding)

References