cpe:/o:linux:linux_kernel:4.11.1 CVE-2017-9077 2017-05-19T10:29:00.217-04:00 2019-10-02T20:03:26.223-04:00 7.2 LOCAL LOW NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov BID 98583 DEBIAN DSA-3886 REDHAT RHSA-2017:1842 REDHAT RHSA-2017:2077 REDHAT RHSA-2017:2669 REDHAT RHSA-2018:1854 CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=83eaddab4378db256d00d295bda6ca997cd13a52 CONFIRM https://github.com/torvalds/linux/commit/83eaddab4378db256d00d295bda6ca997cd13a52 CONFIRM https://patchwork.ozlabs.org/patch/760370/ CONFIRM https://source.android.com/security/bulletin/2017-11-01 The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.