CVE-2017-9077

high

Description

The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.

References

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=83eaddab4378db256d00d295bda6ca997cd13a52

https://access.redhat.com/errata/RHSA-2017:1842

https://access.redhat.com/errata/RHSA-2017:2077

https://access.redhat.com/errata/RHSA-2017:2669

https://access.redhat.com/errata/RHSA-2018:1854

https://github.com/torvalds/linux/commit/83eaddab4378db256d00d295bda6ca997cd13a52

http://www.debian.org/security/2017/dsa-3886

Details

Source: Mitre, NVD

Published: 2017-05-19

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High