Lucene search

K
cvelistMitreCVELIST:CVE-2017-7374
HistoryMar 31, 2017 - 8:00 p.m.

CVE-2017-7374

2017-03-3120:00:00
mitre
www.cve.org
1

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Use-after-free vulnerability in fs/crypto/ in the Linux kernel before 4.10.7 allows local users to cause a denial of service (NULL pointer dereference) or possibly gain privileges by revoking keyring keys being used for ext4, f2fs, or ubifs encryption, causing cryptographic transform objects to be freed prematurely.

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%