Max CVSS 4.6 Min CVSS 4.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-18551 4.6
An issue was discovered in drivers/i2c/i2c-core-smbus.c in the Linux kernel before 4.14.15. There is an out of bounds write in the function i2c_smbus_xfer_emulated.
04-05-2020 - 15:43 19-08-2019 - 02:15
Back to Top Mark selected
Back to Top