Lucene search

K
cvelistRedhatCVELIST:CVE-2017-15128
HistoryJan 14, 2018 - 6:00 a.m.

CVE-2017-15128

2018-01-1406:00:00
CWE-119
redhat
www.cve.org
5

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

26.7%

A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13.12. A lack of size check could cause a denial of service (BUG).

CNA Affected

[
  {
    "product": "Linux kernel before 4.13.12",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Linux kernel before 4.13.12"
      }
    ]
  }
]

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

26.7%