The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-05-19T14:00:00

Updated: 2024-08-05T16:55:21.888Z

Reserved: 2017-05-19T00:00:00

Link: CVE-2017-9077

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-05-19T14:29:00.217

Modified: 2023-02-24T18:38:56.613

Link: CVE-2017-9077

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-05-10T00:00:00Z

Links: CVE-2017-9077 - Bugzilla