Lucene search

K
cvelistMitreCVELIST:CVE-2017-9150
HistoryMay 22, 2017 - 10:00 p.m.

CVE-2017-9150

2017-05-2222:00:00
mitre
www.cve.org
7

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

21.0%

The do_check function in kernel/bpf/verifier.c in the Linux kernel before 4.11.1 does not make the allow_ptr_leaks value available for restricting the output of the print_bpf_insn function, which allows local users to obtain sensitive address information via crafted bpf system calls.

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

21.0%