CVE-2017-15128

A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13.12. A lack of size check could cause a denial of service (BUG).
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-14 06:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15128

Mitre link : CVE-2017-15128

CVE.ORG link : CVE-2017-15128


JSON object : View

Products Affected

linux

  • linux_kernel

redhat

  • enterprise_linux
  • enterprise_mrg
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer