Lucene search

K
cvelistRedhatCVELIST:CVE-2017-15127
HistoryJan 14, 2018 - 6:00 a.m.

CVE-2017-15127

2018-01-1406:00:00
CWE-460
redhat
www.cve.org
6

AI Score

6.5

Confidence

High

EPSS

0

Percentile

5.1%

A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13. A superfluous implicit page unlock for VM_SHARED hugetlbfs mapping could trigger a local denial of service (BUG).

CNA Affected

[
  {
    "product": "Linux kernel before 4.13",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Linux kernel before 4.13"
      }
    ]
  }
]

AI Score

6.5

Confidence

High

EPSS

0

Percentile

5.1%