CVE-2017-18551

CVSS v3.1 6.7 (Medium)
67% Progress
CVSS v2.0 4.6 (Medium)
46% Progress
EPSS 0.06 % (28th)
0.06% Progress
Affected Products 2
Advisories 19

An issue was discovered in drivers/i2c/i2c-core-smbus.c in the Linux kernel before 4.14.15. There is an out of bounds write in the function i2c_smbus_xfer_emulated.

Weaknesses
CWE-787
Out-of-bounds Write
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2019-08-19 02:15:10
(5 years ago)
Updated Date
2023-11-07 02:41:56
(10 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 4.14.15 version cpe:2.3:o:linux:linux_kernel < 4.14.15

Configuration #2

    CPE23 From Up To
  Opensuse Leap 15.0 cpe:2.3:o:opensuse:leap:15.0
  Opensuse Leap 15.1 cpe:2.3:o:opensuse:leap:15.1
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...