Max CVSS 4.9 Min CVSS 4.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-15129 4.9
A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in ne
08-02-2024 - 02:07 09-01-2018 - 19:29
Back to Top Mark selected
Back to Top