Lucene search

K
redhatcveRedhat.comRH:CVE-2017-9077
HistoryMay 19, 2017 - 2:48 p.m.

CVE-2017-9077

2017-05-1914:48:48
redhat.com
access.redhat.com
48

EPSS

0.001

Percentile

32.6%

The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.