Lucene search

K
cvelistMitreCVELIST:CVE-2013-7026
HistoryDec 09, 2013 - 6:00 p.m.

CVE-2013-7026

2013-12-0918:00:00
mitre
www.cve.org
7

AI Score

7.9

Confidence

High

EPSS

0

Percentile

5.2%

Multiple race conditions in ipc/shm.c in the Linux kernel before 3.12.2 allow local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted application that uses shmctl IPC_RMID operations in conjunction with other shm system calls.

AI Score

7.9

Confidence

High

EPSS

0

Percentile

5.2%