CVE-2017-15127

CVSS v3.0 5.5 (Medium)
55% Progress
CVSS v2.0 4.9 (Medium)
49% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 3
Advisories 3

A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13. A superfluous implicit page unlock for VM_SHARED hugetlbfs mapping could trigger a local denial of service (BUG).

Weaknesses
CWE-460
Improper Cleanup on Thrown Exception
CWE-NVD-noinfo
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2018-01-14 06:29:00
(6 years ago)
Updated Date
2023-02-12 23:28:50
(19 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 4.13 version cpe:2.3:o:linux:linux_kernel < 4.13

Configuration #2

    CPE23 From Up To
  Redhat Enterprise Linux 7.0 cpe:2.3:o:redhat:enterprise_linux:7.0
  Redhat Enterprise Mrg 2.0 cpe:2.3:o:redhat:enterprise_mrg:2.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...