Vulnerability CVE-2017-15128


Published: 2018-01-14

Description:
A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13.12. A lack of size check could cause a denial of service (BUG).

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.9/10
6.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Redhat -> Enterprise mrg 
Redhat -> Enterprise linux 
Linux -> Linux kernel 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1e3921471354244f70fe268586ff94a97a6dd4df
https://access.redhat.com/security/cve/CVE-2017-15128
https://bugzilla.redhat.com/show_bug.cgi?id=1525222
https://github.com/torvalds/linux/commit/1e3921471354244f70fe268586ff94a97a6dd4df
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.12

Copyright 2024, cxsecurity.com

 

Back to Top